Skip to content

Commit

Permalink
GitBook: [#3522] No subject
Browse files Browse the repository at this point in the history
  • Loading branch information
carlospolop authored and gitbook-bot committed Sep 30, 2022
1 parent 796e710 commit a031e67
Show file tree
Hide file tree
Showing 134 changed files with 1,130 additions and 736 deletions.
Binary file modified .gitbook/assets/image (13).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (25) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (25).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (26) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (26).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (27) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (27).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (28) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (28).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (29) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (29).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (30) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (30).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (31) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (31).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (321) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (321).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (324) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (324).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (325) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (325).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (326) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (326).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (329) (1).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified .gitbook/assets/image (329).png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .gitbook/assets/image (33) (1).png
Binary file modified .gitbook/assets/image (33).png
Binary file added .gitbook/assets/image (330) (1).png
Binary file modified .gitbook/assets/image (330).png
Binary file added .gitbook/assets/image (335) (1).png
Binary file modified .gitbook/assets/image (335).png
Binary file added .gitbook/assets/image (34) (1).png
Binary file modified .gitbook/assets/image (34).png
Binary file added .gitbook/assets/image (345) (1).png
Binary file modified .gitbook/assets/image (345).png
Binary file added .gitbook/assets/image (349) (1).png
Binary file modified .gitbook/assets/image (349).png
Binary file added .gitbook/assets/image (35) (1).png
Binary file modified .gitbook/assets/image (35).png
Binary file added .gitbook/assets/image (350) (1).png
Binary file modified .gitbook/assets/image (350).png
Binary file added .gitbook/assets/image (351) (1).png
Binary file modified .gitbook/assets/image (351).png
Binary file added .gitbook/assets/image (353) (1).png
Binary file modified .gitbook/assets/image (353).png
Binary file added .gitbook/assets/image (36) (1).png
Binary file modified .gitbook/assets/image (36).png
Binary file added .gitbook/assets/image (360) (1).png
Binary file modified .gitbook/assets/image (360).png
Binary file added .gitbook/assets/image (363) (1).png
Binary file modified .gitbook/assets/image (363).png
Binary file added .gitbook/assets/image (364) (1).png
Binary file modified .gitbook/assets/image (364).png
Binary file added .gitbook/assets/image (368) (1).png
Binary file modified .gitbook/assets/image (368).png
Binary file added .gitbook/assets/image (39) (1).png
Binary file modified .gitbook/assets/image (39).png
Binary file added .gitbook/assets/image (40) (1).png
Binary file modified .gitbook/assets/image (40).png
Binary file added .gitbook/assets/image (43) (1).png
Binary file modified .gitbook/assets/image (43).png
Binary file added .gitbook/assets/image (46) (1).png
Binary file modified .gitbook/assets/image (46).png
Binary file added .gitbook/assets/image (48) (1).png
Binary file modified .gitbook/assets/image (48).png
Binary file added .gitbook/assets/image (49) (1).png
Binary file modified .gitbook/assets/image (49).png
Binary file added .gitbook/assets/image (52) (1).png
Binary file modified .gitbook/assets/image (52).png
Binary file added .gitbook/assets/image (54) (1).png
Binary file modified .gitbook/assets/image (54).png
Binary file added .gitbook/assets/image (56) (1).png
Binary file modified .gitbook/assets/image (56).png
Binary file added .gitbook/assets/image (57) (1).png
Binary file modified .gitbook/assets/image (57).png
Binary file added .gitbook/assets/image (58) (1).png
Binary file modified .gitbook/assets/image (58).png
Binary file modified .gitbook/assets/image (6).png
Binary file added .gitbook/assets/image (61) (1).png
Binary file modified .gitbook/assets/image (61).png
Binary file added .gitbook/assets/image (62) (1).png
Binary file modified .gitbook/assets/image (62).png
Binary file added .gitbook/assets/image (64) (1).png
Binary file modified .gitbook/assets/image (64).png
Binary file added .gitbook/assets/image (66) (1).png
Binary file modified .gitbook/assets/image (66).png
Binary file added .gitbook/assets/image (67) (2).png
Binary file modified .gitbook/assets/image (67).png
Binary file added .gitbook/assets/image (68) (1).png
Binary file modified .gitbook/assets/image (68).png
Binary file added .gitbook/assets/image (69) (1).png
Binary file modified .gitbook/assets/image (69).png
Binary file added .gitbook/assets/image (85) (1).png
Binary file modified .gitbook/assets/image (85).png
Binary file modified .gitbook/assets/image.png
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,7 +44,7 @@ You can check their **blog** in [**https://blog.stmcyber.com**](https://blog.stm

### [SYN CUBES](https://www.syncubes.com/)

<figure><img src=".gitbook/assets/image.png" alt=""><figcaption></figcaption></figure>
<figure><img src=".gitbook/assets/image (33).png" alt=""><figcaption></figcaption></figure>

**Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions.

Expand Down
14 changes: 9 additions & 5 deletions SUMMARY.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,13 +12,15 @@
* [External Recon Methodology](generic-methodologies-and-resources/external-recon-methodology/README.md)
* [Github Dorks & Leaks](generic-methodologies-and-resources/external-recon-methodology/github-leaked-secrets.md)
* [Pentesting Network](generic-methodologies-and-resources/pentesting-network/README.md)
* [DHCPv6](generic-methodologies-and-resources/pentesting-network/dhcpv6.md)
* [EIGRP Attacks](generic-methodologies-and-resources/pentesting-network/eigrp-attacks.md)
* [GLBP & HSRP Attacks](generic-methodologies-and-resources/pentesting-network/glbp-and-hsrp-attacks.md)
* [IDS and IPS Evasion](generic-methodologies-and-resources/pentesting-network/ids-evasion.md)
* [Network Protocols Explained (ESP)](generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md)
* [Nmap Summary (ESP)](generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md)
* [Pentesting IPv6](generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md)
* [Spoofing LLMNR, NBT-NS, mDNS/DNS and WPAD and Relay Attacks](generic-methodologies-and-resources/pentesting-network/spoofing-llmnr-nbt-ns-mdns-dns-and-wpad-and-relay-attacks.md)
* [Spoofing SSDP and UPnP Devices with EvilSSDP](generic-methodologies-and-resources/pentesting-network/spoofing-ssdp-and-upnp-devices.md)
* [Pentesting IPv6](generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md)
* [Nmap Summary (ESP)](generic-methodologies-and-resources/pentesting-network/nmap-summary-esp.md)
* [Network Protocols Explained (ESP)](generic-methodologies-and-resources/pentesting-network/network-protocols-explained-esp.md)
* [IDS and IPS Evasion](generic-methodologies-and-resources/pentesting-network/ids-evasion.md)
* [DHCPv6](generic-methodologies-and-resources/pentesting-network/dhcpv6.md)
* [Pentesting Wifi](generic-methodologies-and-resources/pentesting-wifi/README.md)
* [Evil Twin EAP-TLS](generic-methodologies-and-resources/pentesting-wifi/evil-twin-eap-tls.md)
* [Phishing Methodology](generic-methodologies-and-resources/phishing-methodology/README.md)
Expand Down Expand Up @@ -285,6 +287,7 @@
* [25,465,587 - Pentesting SMTP/s](network-services-pentesting/pentesting-smtp/README.md)
* [SMTP - Commands](network-services-pentesting/pentesting-smtp/smtp-commands.md)
* [43 - Pentesting WHOIS](network-services-pentesting/43-pentesting-whois.md)
* [49 - Pentesting TACACS+](network-services-pentesting/49-pentesting-tacacs+.md)
* [53 - Pentesting DNS](network-services-pentesting/pentesting-dns.md)
* [69/UDP TFTP/Bittorrent-tracker](network-services-pentesting/69-udp-tftp.md)
* [79 - Pentesting Finger](network-services-pentesting/pentesting-finger.md)
Expand Down Expand Up @@ -396,6 +399,7 @@
* [3690 - Pentesting Subversion (svn server)](network-services-pentesting/3690-pentesting-subversion-svn-server.md)
* [3702/UDP - Pentesting WS-Discovery](network-services-pentesting/3702-udp-pentesting-ws-discovery.md)
* [4369 - Pentesting Erlang Port Mapper Daemon (epmd)](network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md)
* [4786 - Cisco Smart Install](network-services-pentesting/4786-cisco-smart-install.md)
* [5000 - Pentesting Docker Registry](network-services-pentesting/5000-pentesting-docker-registry.md)
* [5353/UDP Multicast DNS (mDNS) and DNS-SD](network-services-pentesting/5353-udp-multicast-dns-mdns.md)
* [5432,5433 - Pentesting Postgresql](network-services-pentesting/pentesting-postgresql.md)
Expand Down
36 changes: 12 additions & 24 deletions cryptography/certificates.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,25 +4,19 @@

<summary><strong>Support HackTricks and get benefits!</strong></summary>

- Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!

- Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)

- Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)

- **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**

- **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**
* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**

</details>

{% hint style="danger" %}
<img src="../.gitbook/assets/image.png" alt="" data-size="original">
<img src="../.gitbook/assets/image (33).png" alt="" data-size="original">

**Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions.

{% embed url="https://www.syncubes.com/" %}
{% endhint %}

## What is a Certificate

Expand Down Expand Up @@ -201,26 +195,20 @@ openssl pkcs7 -print_certs -in certificatename.p7b -out certificatename.cer
openssl pkcs12 -export -in certificatename.cer -inkey privateKey.key -out certificatename.pfx -certfile cacert.cer
```

{% hint style="danger" %}
<img src="../.gitbook/assets/image.png" alt="" data-size="original">
<img src="../.gitbook/assets/image (33).png" alt="" data-size="original">

**Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions.

{% embed url="https://www.syncubes.com/" %}
{% endhint %}

<details>

<summary><strong>Support HackTricks and get benefits!</strong></summary>

- Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!

- Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)

- Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)

- **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**

- **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**
* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**

</details>
50 changes: 21 additions & 29 deletions exploiting/windows-exploiting-basic-guide-oscp-lvl.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,15 +4,11 @@

<summary><strong>Support HackTricks and get benefits!</strong></summary>

- Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!

- Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)

- Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)

- **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**

- **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**
* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**

</details>

Expand Down Expand Up @@ -66,15 +62,15 @@ Go to `Options >> Appearance >> Fonts >> Change(Consolas, Blod, 9) >> OK`

## **Send the exploit and check if EIP is affected:**

![](<../.gitbook/assets/image (25).png>)
![](<../.gitbook/assets/image (25) (1).png>)

Every time you break the service you should restart it as is indicated in the beginnig of this page.

## Create a pattern to modify the EIP

The pattern should be as big as the buffer you used to broke the service previously.

![](<../.gitbook/assets/image (26).png>)
![](<../.gitbook/assets/image (26) (1).png>)

```
/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l 3000
Expand All @@ -84,11 +80,11 @@ Change the buffer of the exploit and set the pattern and lauch the exploit.

A new crash should appeard, but with a different EIP address:

![](<../.gitbook/assets/image (27).png>)
![](<../.gitbook/assets/image (27) (1).png>)

Check if the address was in your pattern:

![](<../.gitbook/assets/image (28).png>)
![](<../.gitbook/assets/image (28) (1).png>)

```
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l 3000 -q 39694438
Expand All @@ -104,9 +100,9 @@ buffer = 'A'*2606 + 'BBBB' + 'CCCC'

With this buffer the EIP crashed should point to 42424242 ("BBBB")

![](<../.gitbook/assets/image (30).png>)
![](<../.gitbook/assets/image (30) (1).png>)

![](<../.gitbook/assets/image (29).png>)
![](<../.gitbook/assets/image (29) (1).png>)

Looks like it is working.

Expand All @@ -122,7 +118,7 @@ buffer = 'A'*2606 + 'BBBB' + 'C'*600

launch the new exploit and check the EBP and the length of the usefull shellcode

![](<../.gitbook/assets/image (31).png>)
![](<../.gitbook/assets/image (31) (1).png>)

![](<../.gitbook/assets/image (32).png>)

Expand Down Expand Up @@ -164,11 +160,11 @@ For example:

In this case you can see that **you shouldn't use the char 0x0A** (nothing is saved in memory since the char 0x09).

![](<../.gitbook/assets/image (33).png>)
![](<../.gitbook/assets/image (33) (1).png>)

In this case you can see that **the char 0x0D is avoided**:

![](<../.gitbook/assets/image (34).png>)
![](<../.gitbook/assets/image (34) (1).png>)

## Find a JMP ESP as a return address

Expand All @@ -186,7 +182,7 @@ You will **list the memory maps**. Search for some DLl that has:
* **NXCompat: False**
* **OS Dll: True**

![](<../.gitbook/assets/image (35).png>)
![](<../.gitbook/assets/image (35) (1).png>)

Now, inside this memory you should find some JMP ESP bytes, to do that execute:

Expand All @@ -197,7 +193,7 @@ Now, inside this memory you should find some JMP ESP bytes, to do that execute:

**Then, if some address is found, choose one that don't contain any badchar:**

![](<../.gitbook/assets/image (36).png>)
![](<../.gitbook/assets/image (36) (1).png>)

**In this case, for example: \_0x5f4a358f**\_

Expand Down Expand Up @@ -277,14 +273,10 @@ EXITFUNC=thread -e x86/shikata_ga_nai

<summary><strong>Support HackTricks and get benefits!</strong></summary>

- Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!

- Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)

- Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)

- **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**

- **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**
* Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)!
* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family)
* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
* **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.**
* **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**

</details>
Loading

0 comments on commit a031e67

Please sign in to comment.